Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 06:04

General

  • Target

    604a53ef64abeb21ad5ea74b794485fc9719d51575d77bcf0ba8ec5e3c60ec55.exe

  • Size

    472KB

  • MD5

    e3b9dd2206d777134e43b0aaeac631cf

  • SHA1

    f8c40eba57dc7eb20dad3875fd5e9f3da651256e

  • SHA256

    604a53ef64abeb21ad5ea74b794485fc9719d51575d77bcf0ba8ec5e3c60ec55

  • SHA512

    fa70fa7efa37783dd2f2aab2caec99d1d3d3d77447e652571a8841f62694020d80ad9af2d3f0b8b1284f53c76a1d1e3e37d44237bcd8527e788eb86144e2a666

  • SSDEEP

    12288:QGOzvLvzFvHJGPN5MP7r9r/+ppppppppppppppppppppppppppppp0G:szvLvzFQk1q

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\604a53ef64abeb21ad5ea74b794485fc9719d51575d77bcf0ba8ec5e3c60ec55.exe
    "C:\Users\Admin\AppData\Local\Temp\604a53ef64abeb21ad5ea74b794485fc9719d51575d77bcf0ba8ec5e3c60ec55.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2140

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2140-0-0x000000007423E000-0x000000007423F000-memory.dmp
    Filesize

    4KB

  • memory/2140-1-0x0000000001070000-0x00000000010E6000-memory.dmp
    Filesize

    472KB

  • memory/2140-2-0x0000000074230000-0x000000007491E000-memory.dmp
    Filesize

    6.9MB

  • memory/2140-5-0x000000007423E000-0x000000007423F000-memory.dmp
    Filesize

    4KB

  • memory/2140-6-0x0000000074230000-0x000000007491E000-memory.dmp
    Filesize

    6.9MB